All Projects → Reverse Engineering Tutorial → Similar Projects or Alternatives

2147 Open source projects that are alternatives of or similar to Reverse Engineering Tutorial

Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+25.52%)
Zeek-Network-Security-Monitor
A Zeek Network Security Monitor tutorial that will cover the basics of creating a Zeek instance on your network in addition to all of the necessary hardware and setup and finally provide some examples of how you can use the power of Zeek to have absolute control over your network.
Stars: ✭ 38 (-99.34%)
Reverse Engineering
This repository contains some of the executables that I've cracked.
Stars: ✭ 29 (-99.5%)
Mutual labels:  arm, x86, hacking, reverse-engineering
Pwnshop
Exploit Development, Reverse Engineering & Cryptography
Stars: ✭ 167 (-97.1%)
Mutual labels:  arm, x86, x64, reverse-engineering
rawsec-cybersecurity-inventory
An inventory of tools and resources about CyberSecurity that aims to help people to find everything related to CyberSecurity.
Stars: ✭ 153 (-97.35%)
Mutual labels:  cybersecurity, cyber, cyber-security
X64dbg
An open-source x64/x32 debugger for windows.
Stars: ✭ 37,825 (+556.34%)
Mutual labels:  x86, x64, reverse-engineering
fdtd3d
fdtd3d is an open source 1D, 2D, 3D FDTD electromagnetics solver with MPI, OpenMP and CUDA support for x86, arm, arm64 architectures
Stars: ✭ 77 (-98.66%)
Mutual labels:  arm, x64, x86
Inline Hook
simple inline-hook framework works for x86, x64, arm and thumb
Stars: ✭ 102 (-98.23%)
Mutual labels:  arm, x86, x64
opcodesDB
x86-64 | ARM (AArch32/AArch64/THUMB) full instruction set.
Stars: ✭ 49 (-99.15%)
Mutual labels:  arm, x64, x86
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (-75.97%)
Mutual labels:  arm, x86, reverse-engineering
Unicorn
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, X86)
Stars: ✭ 4,934 (-14.38%)
Mutual labels:  arm, x86, reverse-engineering
8086-cheatsheet
8086 Microprocessor Cheat sheet with Programs
Stars: ✭ 81 (-98.59%)
Keystone
Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings
Stars: ✭ 1,654 (-71.3%)
Mutual labels:  arm, x86, reverse-engineering
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-97.21%)
Mutual labels:  hacking, malware, reverse-engineering
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+98.96%)
Mutual labels:  hacking, malware, reverse-engineering
Keypatch
Multi-architecture assembler for IDA Pro. Powered by Keystone Engine.
Stars: ✭ 939 (-83.71%)
Mutual labels:  arm, x86, reverse-engineering
Reko
Reko is a binary decompiler.
Stars: ✭ 942 (-83.65%)
Mutual labels:  arm, x86, reverse-engineering
Capstone
Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.
Stars: ✭ 5,374 (-6.75%)
Mutual labels:  arm, x86, reverse-engineering
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (-99.27%)
Barf Project
BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework
Stars: ✭ 1,280 (-77.79%)
Mutual labels:  arm, x86, reverse-engineering
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-97.9%)
Mutual labels:  hacking, malware, cybersecurity
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (-97.85%)
Mutual labels:  malware, cybersecurity, cyber-security
Capstone.NET
.NET Core and .NET Framework binding for the Capstone Disassembly Framework
Stars: ✭ 108 (-98.13%)
Mutual labels:  arm, x64, x86
Plasma
Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.
Stars: ✭ 2,956 (-48.71%)
Mutual labels:  arm, x86, reverse-engineering
cross
“Zero setup” cross compilation and “cross testing” of Rust crates
Stars: ✭ 3,550 (-38.4%)
Mutual labels:  arm, x86
ThreatPursuit-VM
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
Stars: ✭ 1,033 (-82.08%)
Mutual labels:  malware, cyber
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (-95.02%)
Mutual labels:  cybersecurity, cyber
asmdot
[Unstable] Fast, zero-copy and lightweight (Arm | Mips | x86) assembler in (C | C++ | C# | Go | Haskell | Javascript | Nim | OCaml | Python | Rust).
Stars: ✭ 23 (-99.6%)
Mutual labels:  arm, x86
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (-94.76%)
Mutual labels:  cybersecurity, cyber-security
alpine-php-fpm
Lightweight and optimised PHP-FPM (PHP 7.4, 8.0, 8.1) Docker images with essential extensions on top of latest Alpine Linux.
Stars: ✭ 53 (-99.08%)
Mutual labels:  arm, x86
Lbforth
Self-hosting metacompiled Forth, bootstrapping from a few lines of C; targets Linux, Windows, ARM, RISC-V, 68000, PDP-11, asm.js.
Stars: ✭ 293 (-94.92%)
Mutual labels:  arm, x86
attack-evals
ATT&CK Evaluations website (DEPRECATED)
Stars: ✭ 57 (-99.01%)
cpuwhat
Nim utilities for advanced CPU operations: CPU identification, ISA extension detection, bindings to assorted intrinsics
Stars: ✭ 25 (-99.57%)
Mutual labels:  arm, x86
mitrecnd.github.io
MITRE Shield website
Stars: ✭ 17 (-99.71%)
Gta Reversed
Reversed code of GTA:SA executable (gta_sa.exe) 1.0 US
Stars: ✭ 297 (-94.85%)
Mutual labels:  hacking, reverse-engineering
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-96.29%)
Mutual labels:  malware, cybersecurity
GoRAT
GoRAT (Go Remote Access Tool) is an extremely powerful reverse shell, file server, and control plane using HTTPS reverse tunnels as a transport mechanism.
Stars: ✭ 34 (-99.41%)
Mutual labels:  arm, x86
SwitHak.github.io
SwitHak' Security Place for my Opinions and Work
Stars: ✭ 30 (-99.48%)
Mutual labels:  malware, cyber-security
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (-98.49%)
Mutual labels:  cybersecurity, cyber-security
Reloaded.Assembler
Minimal .NET wrapper around the simple, easy to use Flat Assembler written by Tomasz Grysztar. Supports both x64 and x86 development.
Stars: ✭ 17 (-99.71%)
Mutual labels:  x64, x86
attack-stix-data
STIX data representing MITRE ATT&CK
Stars: ✭ 118 (-97.95%)
firecracker
Stop half-done API specifications! Cherrybomb is a CLI tool that helps you avoid undefined user behaviour by validating your API specifications.
Stars: ✭ 438 (-92.4%)
Mutual labels:  cybersecurity, cyber
kernel
Main kernel tree
Stars: ✭ 28 (-99.51%)
Mutual labels:  arm, x86
l4re-core
The core components of the L4Re operating system.
Stars: ✭ 39 (-99.32%)
Mutual labels:  arm, x86
aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (-98.79%)
Mutual labels:  malware, cybersecurity
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (-94.66%)
Mutual labels:  malware, cybersecurity
tupai
Tupai is a multi-tasking operating system I wrote for my degree that focuses on safety and design, targeting a variety of platforms.
Stars: ✭ 21 (-99.64%)
Mutual labels:  arm, x86
URL-obfuscator
Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.
Stars: ✭ 101 (-98.25%)
Mutual labels:  cybersecurity, cyber-security
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (-97.07%)
Mutual labels:  cybersecurity, cyber-security
cyberops
Cisco Press CCNA Cyber Ops Books and Video Courses supplemental information and additional study materials.
Stars: ✭ 18 (-99.69%)
Mutual labels:  cybersecurity, cyber-security
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-94.72%)
Mutual labels:  hacking, cybersecurity
Fukuro
Simple microkernel (early stage)
Stars: ✭ 18 (-99.69%)
Mutual labels:  arm, x86
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-99.55%)
Mutual labels:  malware, cybersecurity
CTF-Write-UP
澳門網絡安全暨奪旗競賽協會(Macau Cyber Security and Capture The Flag Association)MOCSCTF/MOCTF
Stars: ✭ 27 (-99.53%)
Mutual labels:  cybersecurity, cyber
NIM-CSharp-SDK
网易云信C# SDK
Stars: ✭ 15 (-99.74%)
Mutual labels:  x64, x86
docker-nagios
Docker image for Nagios Core in Alpine Linux with basic plugins, available for x86, x64 , ARM v6, ARM v7 and ARM64.
Stars: ✭ 33 (-99.43%)
Mutual labels:  arm, x64
Saraff.Twain.NET
Saraff.Twain.NET is the skillful scanning component which allows you to control work of flatbed scanner, web and digital camera and any other TWAIN device from .NET environment. You can use this library in your programs written in any programming languages compatible with .NET technology.
Stars: ✭ 74 (-98.72%)
Mutual labels:  x64, x86
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-99.38%)
Mutual labels:  cybersecurity, cyber-security
Nt wrapper
A wrapper library around native windows sytem APIs
Stars: ✭ 287 (-95.02%)
Mutual labels:  malware, reverse-engineering
static-web-server
A blazing fast and asynchronous web server for static files-serving. ⚡
Stars: ✭ 230 (-96.01%)
Mutual labels:  arm, x86
1-60 of 2147 similar projects